[TLS] TLS 1.2 Long-term Support Profile draft posted

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 16 March 2016 12:36 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A57712D52B for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 05:36:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id scyKGtQbFgs2 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 05:36:32 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54DD712D5DB for <tls@ietf.org>; Wed, 16 Mar 2016 05:36:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1458131792; x=1489667792; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=bjaTq1gvz4fzLwjwudHVArWl5IzujZq8p94dEUbJqps=; b=da9Df1KECLhqwUEkfd2kZnF3kXgjqkVnJ166NmPp7Pi8+hpf7Hc0UwkQ lILMHQwj4whRlbV8N3PlKIFMkAfRf0GbqzgIBKkheaLffvxSWVUWwVdqs sMuNPUu7hwsFy0muL5Law4+XOPdg/YYsBRVeY2vKFFQtwLKz+5Kn8xbyw TkCyp0pkNBs/pDE3QGNZXUC4p/iYyNAsm5knXEdWt4ltmkfgfNiqQMpLN lAz8N6lC/ho0jSLpDhzS5WgS5SzvqrGoORj8ucFzpDWOEbvduPswQO+8u 0pc9GdHIuheGuSun42BhXK2RsnPmOuVrTCvZe6/jrKK6/EgpDsX7ueJwZ g==;
X-IronPort-AV: E=Sophos;i="5.24,344,1454929200"; d="scan'208";a="74593851"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 17 Mar 2016 01:36:07 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.241]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Thu, 17 Mar 2016 01:36:05 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: TLS 1.2 Long-term Support Profile draft posted
Thread-Index: AdF/gGiJXC2ZI/lER3iVToFYg5p2eg==
Date: Wed, 16 Mar 2016 12:36:05 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.3]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/r4w75rooy-r8Ky-xXAUoslYTL_U>
Subject: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 12:36:37 -0000

After a number of, uh, gentle reminders from people who have been waiting for
this, I've finally got around to posting the TLS-LTS draft I mentioned a while
back.  It's now available as:

http://www.ietf.org/id/draft-gutmann-tls-lts-00.txt

Abstract:

   This document specifies a profile of TLS 1.2 for long-term support,
   one that represents what's already deployed for TLS 1.2 but with the
   security holes and bugs fixed.  This represents a stable, known-good
   profile that can be deployed now to systems that can't can't roll out
   patches every month or two when the next attack on TLS is published.

Several people have already commented on it off-list while it was being
written, it's now open for general comments...

Peter.